Abstract

Digital privacy has become an essential component of information and communications technology (ICT) systems. There are many existing methods for digital privacy protection, including network security, cryptography, and access control. However, there is still a gap in the digital privacy protection levels available for users. This paper studies the digital privacy divide (DPD) problem in ICT systems. First, we introduce an online DPD study for understanding the DPD problem by collecting responses from 776 ICT users using crowdsourcing task assignments. Second, we propose a factor analysis-based statistical method for generating the DPD index from a set of observable DPD question variables. In particular, the DPD index provides one scaled measure for the DPD gap by exploring the dimensionality of the eight questions in the DPD survey. Third, we introduce a DPD proportional odds model for analyzing the relationship between the DPD status and the socio-demographic patterns of the users. Our results show that the DPD survey meets the internal consistency reliability with rigorous statistical measures, e.g., Cronbach's $\alpha=0.92$. Furthermore, the DPD index is shown to capture the underlying communality of all DPD variables. Finally, the DPD proportional odds model indicates a strong statistical correlation between the DPD status and the age groups of the ICT users. For example, we find that young users (15-32 years) are generally more concerned about their digital privacy than senior ones (33 years and over).

Highlights

  • Recent years have witnessed much progress in defining digital privacy as a functional requirement in information and communications technology (ICT) systems [1]–[4]

  • For the first time in human history, digital privacy is well-defined in regulations and policies, including the general data protection regulation (GDPR) [5]

  • This paper shows that digital privacy is a recent form of the digital divide in ICT systems

Read more

Summary

Introduction

Recent years have witnessed much progress in defining digital privacy as a functional requirement in information and communications technology (ICT) systems [1]–[4]. For the first time in human history, digital privacy is well-defined in regulations and policies, including the general data protection regulation (GDPR) [5]. Digital privacy can be measured using statistical tools, e.g., differential privacy [6]. Previous works [1]–[4] have developed privacy-preserving algorithms that protect the digital privacy of individuals. The literature reflects extensive efforts and attention in digital privacy from the research communities, industries, and governments. Is there still a gap in the levels of digital privacy provided to individuals?

Objectives
Findings
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call